Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Lexmark laser printers contain multiple vulnerabilities
Informations
Name VU#108062 First vendor Publication 2014-01-31
Vendor VU-CERT Last vendor Modification 2014-01-31
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#108062

Lexmark laser printers contain multiple vulnerabilities

Original Release date: 31 Jan 2014 | Last revised: 31 Jan 2014

Overview

Certain Lexmark devices are vulnerable to unverified password changes and stored cross-site scripting attacks.

Description

CWE-620: Unverified Password Change - CVE-2013-6032

Certain models of Lexmark laser printers and MarkNet devices are vulnerable to an attack which allows a remote unauthenticated attacker to change the administrative password of the printer's web administration interface. The interface does not perform sufficient validation of the vac.255.GENPASSWORD parameter in POST requests to the /cgi-bin/postpf/cgi-bin/dynamic/config/config.html page, allowing an unauthenticated remote attacker to reset the administrative password to an empty string.

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2013-6033
Certain models of Lexmark laser printers are vulnerable to stored cross-site scripting attacks. The printers' administrative web interface does not perform sufficient validation of user input to the "Location" and "Contact Name" fields in the "General Settings" configuration page.

A list of affected models and firmware versions can be found at Lexmark's advisory page.

The CVSS score reflects CVE-2013-6032.

Impact

An attacker may be able to run arbitrary script in the context of a victim's browser. The attacker may also be able to gain full administrative control of the printer.

Solution

Apply an Update

Lexmark advises users to update to the latest firmware version. A list of affected models and firmware versions, as well as accompanying fixes, can be found at Lexmark's advisory page.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Lexmark InternationalAffected16 Oct 201324 Jan 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:L/Au:N/C:P/I:P/A:C
Temporal7.4E:F/RL:OF/RC:C
Environmental1.9CDP:N/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://support.lexmark.com/alerts

Credit

Thanks to Jeff Popio for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

  • CVE IDs:CVE-2013-6032CVE-2013-6033
  • Date Public:31 Jan 2014
  • Date First Published:31 Jan 2014
  • Date Last Updated:31 Jan 2014
  • Document Revision:18

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/108062

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1

Nessus® Vulnerability Scanner

Date Description
2014-03-03 Name : The remote printer is potentially affected by a cross-site scripting vulnerab...
File : lexmark_printer_TE585.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote printer is potentially affected by a security bypass vulnerability.
File : lexmark_printer_TE586.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-03-04 13:21:18
  • Multiple Updates
2014-02-05 13:23:04
  • Multiple Updates
2014-02-04 13:22:18
  • Multiple Updates
2014-01-31 17:18:13
  • First insertion